Pandora Data Breach Exposes Customer Names, Emails via Salesforce

Danish jewelry retailer Pandora confirmed a data breach via a third-party Salesforce platform, exposing customer names, emails, and birthdates amid attacks by ShinyHunters using phishing tactics. No financial data was compromised, but risks of identity theft persist. The incident highlights vulnerabilities in cloud systems and urges stronger retail cybersecurity measures.
Pandora Data Breach Exposes Customer Names, Emails via Salesforce
Written by Tim Toole

The Pandora Breach Unveiled

In a significant blow to the retail sector, Danish jewelry giant Pandora has confirmed a data breach that exposed customer information through a third-party platform. The incident, disclosed on August 5, 2025, stems from ongoing attacks targeting Salesforce databases, highlighting vulnerabilities in cloud-based customer relationship management systems. According to reports from BleepingComputer, the breach is part of a broader campaign by threat actors who have been probing corporate Salesforce instances since January 2025, employing sophisticated social engineering and phishing tactics.

Pandora, known for its charm bracelets and global retail presence, stated that the attack did not compromise its core systems but occurred via a vendor’s Salesforce environment. The company emphasized that sensitive data such as passwords, credit card details, or payment information remained secure. However, customer names, email addresses, and birthdates were accessed, raising concerns about potential phishing campaigns and identity theft risks.

Tracing the Attackers’ Tactics

Investigations point to the notorious hacking group ShinyHunters as the likely perpetrators. As detailed in a recent article by TechRadar, ShinyHunters has been actively seeking entry points into Salesforce databases, using a mix of phishing and social engineering to gain unauthorized access. The group has threatened to sell or leak data from non-paying victims, escalating the pressure on affected companies.

Salesforce, for its part, has denied any platform vulnerabilities, attributing the breaches to customer-side security lapses. A spokesperson told TechRadar that “Salesforce has not been compromised, and the issues described are not due to any known vulnerability in our platform.” This stance underscores the shared responsibility model in cloud security, where providers secure the infrastructure, but users must safeguard their configurations and access controls.

Customer Impact and Immediate Responses

The breach affects an undisclosed number of Pandora customers, with the company proactively notifying those impacted. Posts on X, formerly Twitter, reflect growing user anxiety, with discussions emphasizing risks like targeted scams and extortion following such data exposures. One cybersecurity account highlighted how even basic personal details can fuel phishing attempts, aligning with warnings from experts about the long-term consequences of leaked emails and birthdates.

Pandora has moved swiftly to contain the incident, as outlined on its official data breach reporting page. The jeweler is advising customers to monitor for suspicious communications and has contained the breach, ensuring no further unauthorized access. This response comes amid a surge in retail sector hacks, with City A.M. noting similar incidents at UK retailers like M&S and Harrods earlier in 2025.

Broader Implications for Retail Cybersecurity

For industry insiders, this breach exemplifies the escalating threats facing retailers reliant on third-party vendors. Dark Reading reports that Pandora is warning customers of potential malicious use of their data, a prudent step in an era where supply-chain attacks are rampant. The incident also spotlights Salesforce’s ecosystem, which powers customer data for countless enterprises, making it a prime target for groups like ShinyHunters.

Analysts suggest that companies must bolster multi-factor authentication and regular security audits to mitigate such risks. Recent news from Cybernews confirms that only non-financial data was stolen, but the psychological impact on consumers could erode trust in digital retail platforms. As one X post from a cybersecurity news handle noted, threat actors have been refining social engineering since early 2025, urging firms to heed Salesforce’s security guidelines.

Lessons from Ongoing Threats

The Pandora case is not isolated; it follows a pattern of data thefts in the retail space, as evidenced by breaches at competitors and vendors. Business Live describes the retail sector’s struggle against a surge in cyberattacks, with Pandora’s confirmation adding to the tally. Industry experts recommend enhanced vendor vetting and incident response plans to prevent escalation.

Looking ahead, this breach may prompt regulatory scrutiny, particularly under frameworks like GDPR, given Pandora’s European roots. Customers are encouraged to update passwords and enable alerts for unusual activity, as emphasized in coverage from The Mirror, which downplays the incident but acknowledges the stolen data points. For insiders, the key takeaway is clear: in an interconnected digital economy, third-party risks demand vigilant oversight to safeguard customer trust and operational integrity.

Subscribe for Updates

RetailPro Newsletter

Strategies, updates and insights for retail professionals and decision makers.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us